MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 5f2c94fe10b4db4d3f4920ebb7ed70516bd42359c49ad5c782365bfc961bd13f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loki
Vendor detections: 13
| SHA256 hash: | 5f2c94fe10b4db4d3f4920ebb7ed70516bd42359c49ad5c782365bfc961bd13f |
|---|---|
| SHA3-384 hash: | 7ea2cf18a4a94d45fa0ac2d2e975b958e3c03283060465bd263e6555b9067befb940a8cc2fe000a7d1f5cdac5ab9fd80 |
| SHA1 hash: | 30278f06daa123ec5b00ada2cefcff27fd5ae530 |
| MD5 hash: | d8e2de7130879d7a80bc83a2fd858d06 |
| humanhash: | comet-single-michigan-kentucky |
| File name: | DHL EXPRESS Proforma_Invoice.exe |
| Download: | download sample |
| Signature | Loki |
| File size: | 716'288 bytes |
| First seen: | 2022-01-25 08:13:46 UTC |
| Last seen: | 2022-01-25 14:08:54 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'473 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 12288:hKyP50CacyONJ9fmwGbkPHPCZes6SwSDTBgZBbKuAJyOl1T892gHvqjG9xu:QyiC3yONGwGoPYesHw8YBbKu/Oltbavp |
| Threatray | 6'165 similar samples on MalwareBazaar |
| TLSH | T183E4E1277A9ECD20C66C077A40DF809C03B97B859A63E7467EC9339E4A127979E4C05F |
| File icon (PE): | |
| dhash icon | 136d455d6d4d550b (25 x AgentTesla, 9 x Formbook, 5 x Loki) |
| Reporter | |
| Tags: | exe Loki |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
ea90f66929bc81e41f4ae8247e6d41afa289cd082ec62f013b6be04836fd8a83
5f2c94fe10b4db4d3f4920ebb7ed70516bd42359c49ad5c782365bfc961bd13f
80b562357e824590b0e2f13ce00c584b8673c85706202814f2d455c7b4073399
238a8c2cfeede39d79130a1fb314ba82cde497a8957fab5e4e8c3f0df073d08c
0a7c658eea9e2038f874c0f5b0cfe41f079d77a4d909a57bcf68908e392ace7b
f98b58862d24f091e5e4e7ec3dc1aa292e6dd5bc9a689e73f025e4a27e60ebdb
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.